Public bug reported:

2014-09-03 12:09:10,508 INFO Using config files '['./DistUpgrade.cfg.precise']'
2014-09-03 12:09:10,509 INFO uname information: 'Linux adrian-laptop 
3.2.0-67-generic #101-Ubuntu SMP Tue Jul 15 17:46:11 UTC 2014 x86_64'
2014-09-03 12:09:10,509 INFO apt version: '0.8.16~exp12ubuntu10.17'
2014-09-03 12:09:10,509 INFO python version: '2.7.3 (default, Feb 27 2014, 
19:58:35) 
[GCC 4.6.3]'
2014-09-03 12:09:10,510 INFO release-upgrader version '0.220.3' started
2014-09-03 12:09:10,661 INFO locale: 'pl_PL' 'UTF-8'
2014-09-03 12:09:10,937 DEBUG Using 'DistUpgradeViewGtk3' view
2014-09-03 12:09:10,976 DEBUG aufsOptionsAndEnvironmentSetup()
2014-09-03 12:09:10,977 DEBUG using '/tmp/upgrade-rw-WXjf4C' as aufs_rw_dir
2014-09-03 12:09:10,977 DEBUG using '/tmp/upgrade-chroot-y2K20b' as aufs chroot 
dir
2014-09-03 12:09:10,977 DEBUG enable dpkg --force-overwrite
2014-09-03 12:09:10,993 DEBUG creating statefile: 
'/var/log/dist-upgrade/apt-clone_system_state.tar.gz'
2014-09-03 12:09:14,644 DEBUG lsb-release: 'precise'
2014-09-03 12:09:14,645 DEBUG _pythonSymlinkCheck run
2014-09-03 12:09:14,645 DEBUG openCache()
2014-09-03 12:09:14,645 DEBUG No such plugin directory: ./plugins
2014-09-03 12:09:14,646 DEBUG plugins for condition 'PreCacheOpen' are '[]'
2014-09-03 12:09:14,646 DEBUG plugins for condition 'trustyPreCacheOpen' are 
'[]'
2014-09-03 12:09:14,646 DEBUG plugins for condition 'from_precisePreCacheOpen' 
are '[]'
2014-09-03 12:09:14,646 DEBUG quirks: running PreCacheOpen
2014-09-03 12:09:14,646 DEBUG running Quirks.PreCacheOpen
2014-09-03 12:09:15,443 DEBUG /openCache(), new cache size 63657
2014-09-03 12:09:15,444 DEBUG need_server_mode(): run in 'desktop' mode, 
(because of key deps for 'ubuntu-desktop')
2014-09-03 12:09:15,444 DEBUG checkViewDepends()
2014-09-03 12:09:15,444 DEBUG running doUpdate() (showErrors=False)
2014-09-03 12:09:23,654 DEBUG openCache()
2014-09-03 12:09:29,404 DEBUG /openCache(), new cache size 63657
2014-09-03 12:09:29,404 DEBUG doPostInitialUpdate
2014-09-03 12:09:29,404 DEBUG plugins for condition 'PostInitialUpdate' are '[]'
2014-09-03 12:09:29,404 DEBUG plugins for condition 'trustyPostInitialUpdate' 
are '[]'
2014-09-03 12:09:29,404 DEBUG plugins for condition 
'from_precisePostInitialUpdate' are '[]'
2014-09-03 12:09:29,404 DEBUG quirks: running from_precisePostInitialUpdate
2014-09-03 12:09:29,404 DEBUG _checkPae
2014-09-03 12:09:29,423 DEBUG _test_and_warn_for_unity_3d_support 
'/usr/lib/nux/unity_support_test' returned '0'
2014-09-03 12:09:37,543 DEBUG Foreign: plymouth-theme-paw-osx 
plymouth-theme-ubuntu-black2 skype skype-bin:i386 plymouth-theme-ubuntu-orange 
adobe-flash-properties-gtk plymouth-theme-ubuntu-black 
plymouth-theme-space-sunrise bumblebee weechat-core adobe-flashplugin 
super-boot-manager weechat-plugins plymouth-theme-earth-sunrise 
plymouth-theme-fwl-gold weechat-curses virtualgl-libs:i386 dropbox plowshare 
virtualgl-libs virtualgl-libs-ia32:i386 leds bbswitch-dkms buc virtualgl 
bumblebee-nvidia weechat
2014-09-03 12:09:37,543 DEBUG Obsolete: virtualbox-4.3 cedega-small
2014-09-03 12:09:37,543 DEBUG updateSourcesList()
2014-09-03 12:09:37,670 DEBUG rewriteSourcesList()
2014-09-03 12:09:37,678 DEBUG examining: 'deb 
http://pl.archive.ubuntu.com/ubuntu/ precise main restricted'
2014-09-03 12:09:37,678 DEBUG entry 'deb http://pl.archive.ubuntu.com/ubuntu/ 
trusty main restricted' updated to new dist
2014-09-03 12:09:37,678 DEBUG examining: 'deb-src 
http://pl.archive.ubuntu.com/ubuntu/ precise main restricted'
2014-09-03 12:09:37,678 DEBUG entry 'deb-src 
http://pl.archive.ubuntu.com/ubuntu/ trusty main restricted' updated to new dist
2014-09-03 12:09:37,679 DEBUG examining: 'deb 
http://pl.archive.ubuntu.com/ubuntu/ precise-updates main restricted'
2014-09-03 12:09:37,679 DEBUG entry 'deb http://pl.archive.ubuntu.com/ubuntu/ 
trusty-updates main restricted' updated to new dist
2014-09-03 12:09:37,679 DEBUG examining: 'deb-src 
http://pl.archive.ubuntu.com/ubuntu/ precise-updates main restricted'
2014-09-03 12:09:37,679 DEBUG entry 'deb-src 
http://pl.archive.ubuntu.com/ubuntu/ trusty-updates main restricted' updated to 
new dist
2014-09-03 12:09:37,679 DEBUG examining: 'deb 
http://pl.archive.ubuntu.com/ubuntu/ precise universe'
2014-09-03 12:09:37,679 DEBUG entry 'deb http://pl.archive.ubuntu.com/ubuntu/ 
trusty universe' updated to new dist
2014-09-03 12:09:37,679 DEBUG examining: 'deb-src 
http://pl.archive.ubuntu.com/ubuntu/ precise universe'
2014-09-03 12:09:37,680 DEBUG entry 'deb-src 
http://pl.archive.ubuntu.com/ubuntu/ trusty universe' updated to new dist
2014-09-03 12:09:37,680 DEBUG examining: 'deb 
http://pl.archive.ubuntu.com/ubuntu/ precise-updates universe'
2014-09-03 12:09:37,680 DEBUG entry 'deb http://pl.archive.ubuntu.com/ubuntu/ 
trusty-updates universe' updated to new dist
2014-09-03 12:09:37,680 DEBUG examining: 'deb-src 
http://pl.archive.ubuntu.com/ubuntu/ precise-updates universe'
2014-09-03 12:09:37,680 DEBUG entry 'deb-src 
http://pl.archive.ubuntu.com/ubuntu/ trusty-updates universe' updated to new 
dist
2014-09-03 12:09:37,680 DEBUG examining: 'deb 
http://pl.archive.ubuntu.com/ubuntu/ precise multiverse'
2014-09-03 12:09:37,680 DEBUG entry 'deb http://pl.archive.ubuntu.com/ubuntu/ 
trusty multiverse' updated to new dist
2014-09-03 12:09:37,680 DEBUG examining: 'deb-src 
http://pl.archive.ubuntu.com/ubuntu/ precise multiverse'
2014-09-03 12:09:37,681 DEBUG entry 'deb-src 
http://pl.archive.ubuntu.com/ubuntu/ trusty multiverse' updated to new dist
2014-09-03 12:09:37,681 DEBUG examining: 'deb 
http://pl.archive.ubuntu.com/ubuntu/ precise-updates multiverse'
2014-09-03 12:09:37,681 DEBUG entry 'deb http://pl.archive.ubuntu.com/ubuntu/ 
trusty-updates multiverse' updated to new dist
2014-09-03 12:09:37,681 DEBUG examining: 'deb-src 
http://pl.archive.ubuntu.com/ubuntu/ precise-updates multiverse'
2014-09-03 12:09:37,681 DEBUG entry 'deb-src 
http://pl.archive.ubuntu.com/ubuntu/ trusty-updates multiverse' updated to new 
dist
2014-09-03 12:09:37,681 DEBUG examining: 'deb 
http://pl.archive.ubuntu.com/ubuntu/ precise-backports main restricted universe 
multiverse'
2014-09-03 12:09:37,681 DEBUG entry 'deb http://pl.archive.ubuntu.com/ubuntu/ 
trusty-backports main restricted universe multiverse' updated to new dist
2014-09-03 12:09:37,681 DEBUG examining: 'deb-src 
http://pl.archive.ubuntu.com/ubuntu/ precise-backports main restricted universe 
multiverse'
2014-09-03 12:09:37,681 DEBUG entry 'deb-src 
http://pl.archive.ubuntu.com/ubuntu/ trusty-backports main restricted universe 
multiverse' updated to new dist
2014-09-03 12:09:37,682 DEBUG examining: 'deb http://security.ubuntu.com/ubuntu 
precise-security main restricted'
2014-09-03 12:09:37,682 DEBUG entry 'deb http://security.ubuntu.com/ubuntu 
trusty-security main restricted' updated to new dist
2014-09-03 12:09:37,682 DEBUG examining: 'deb-src 
http://security.ubuntu.com/ubuntu precise-security main restricted'
2014-09-03 12:09:37,682 DEBUG entry 'deb-src http://security.ubuntu.com/ubuntu 
trusty-security main restricted' updated to new dist
2014-09-03 12:09:37,682 DEBUG examining: 'deb http://security.ubuntu.com/ubuntu 
precise-security universe'
2014-09-03 12:09:37,682 DEBUG entry 'deb http://security.ubuntu.com/ubuntu 
trusty-security universe' updated to new dist
2014-09-03 12:09:37,682 DEBUG examining: 'deb-src 
http://security.ubuntu.com/ubuntu precise-security universe'
2014-09-03 12:09:37,682 DEBUG entry 'deb-src http://security.ubuntu.com/ubuntu 
trusty-security universe' updated to new dist
2014-09-03 12:09:37,682 DEBUG examining: 'deb http://security.ubuntu.com/ubuntu 
precise-security multiverse'
2014-09-03 12:09:37,682 DEBUG entry 'deb http://security.ubuntu.com/ubuntu 
trusty-security multiverse' updated to new dist
2014-09-03 12:09:37,683 DEBUG examining: 'deb-src 
http://security.ubuntu.com/ubuntu precise-security multiverse'
2014-09-03 12:09:37,683 DEBUG entry 'deb-src http://security.ubuntu.com/ubuntu 
trusty-security multiverse' updated to new dist
2014-09-03 12:09:37,683 DEBUG examining: 'deb http://extras.ubuntu.com/ubuntu 
precise main'
2014-09-03 12:09:37,683 DEBUG entry 'deb http://extras.ubuntu.com/ubuntu trusty 
main' updated to new dist
2014-09-03 12:09:37,683 DEBUG examining: 'deb-src 
http://extras.ubuntu.com/ubuntu precise main'
2014-09-03 12:09:37,683 DEBUG entry 'deb-src http://extras.ubuntu.com/ubuntu 
trusty main' updated to new dist
2014-09-03 12:09:37,683 DEBUG examining: 'deb 
http://ppa.launchpad.net/tualatrix/gloobus/ubuntu jaunty main'
2014-09-03 12:09:37,686 DEBUG entry '# deb 
http://ppa.launchpad.net/tualatrix/gloobus/ubuntu jaunty main # wyłączony 
podczas aktualizacji do trusty' was disabled (unknown mirror)
2014-09-03 12:09:37,686 DEBUG examining: 'deb 
http://dl.google.com/linux/earth/deb/ stable main'
2014-09-03 12:09:37,689 DEBUG entry '# deb 
http://dl.google.com/linux/earth/deb/ stable main # wyłączony podczas 
aktualizacji do trusty' was disabled (unknown mirror)
2014-09-03 12:09:37,689 DEBUG examining: 'deb 
http://ppa.launchpad.net/ingalex/super-boot-manager/ubuntu precise main'
2014-09-03 12:09:37,692 DEBUG entry '# deb 
http://ppa.launchpad.net/ingalex/super-boot-manager/ubuntu trusty main # 
wyłączony podczas aktualizacji do trusty' was disabled (unknown mirror)
2014-09-03 12:09:37,692 DEBUG examining: 'deb-src 
http://ppa.launchpad.net/ingalex/super-boot-manager/ubuntu precise main'
2014-09-03 12:09:37,695 DEBUG entry '# deb-src 
http://ppa.launchpad.net/ingalex/super-boot-manager/ubuntu trusty main # 
wyłączony podczas aktualizacji do trusty' was disabled (unknown mirror)
2014-09-03 12:09:37,695 DEBUG examining: 'deb 
http://ppa.launchpad.net/nesthib/weechat-stable/ubuntu precise main'
2014-09-03 12:09:37,698 DEBUG entry '# deb 
http://ppa.launchpad.net/nesthib/weechat-stable/ubuntu trusty main # wyłączony 
podczas aktualizacji do trusty' was disabled (unknown mirror)
2014-09-03 12:09:37,698 DEBUG examining: 'deb-src 
http://ppa.launchpad.net/nesthib/weechat-stable/ubuntu precise main'
2014-09-03 12:09:37,701 DEBUG entry '# deb-src 
http://ppa.launchpad.net/nesthib/weechat-stable/ubuntu trusty main # wyłączony 
podczas aktualizacji do trusty' was disabled (unknown mirror)
2014-09-03 12:09:37,701 DEBUG examining: 'deb http://linux.dropbox.com/ubuntu 
precise main'
2014-09-03 12:09:37,704 DEBUG entry '# deb http://linux.dropbox.com/ubuntu 
trusty main # wyłączony podczas aktualizacji do trusty' was disabled (unknown 
mirror)
2014-09-03 12:09:37,704 DEBUG examining: 'deb 
http://ppa.launchpad.net/bumblebee/stable/ubuntu precise main'
2014-09-03 12:09:37,707 DEBUG entry '# deb 
http://ppa.launchpad.net/bumblebee/stable/ubuntu trusty main # wyłączony 
podczas aktualizacji do trusty' was disabled (unknown mirror)
2014-09-03 12:09:37,707 DEBUG examining: 'deb-src 
http://ppa.launchpad.net/bumblebee/stable/ubuntu precise main'
2014-09-03 12:09:37,710 DEBUG entry '# deb-src 
http://ppa.launchpad.net/bumblebee/stable/ubuntu trusty main # wyłączony 
podczas aktualizacji do trusty' was disabled (unknown mirror)
2014-09-03 12:09:37,710 DEBUG examining: 'deb 
http://archive.canonical.com/ubuntu precise partner #Added by software-center'
2014-09-03 12:09:37,710 DEBUG entry 'deb http://archive.canonical.com/ubuntu 
trusty partner #Added by software-center' updated to new dist
2014-09-03 12:10:00,840 DEBUG running doUpdate() (showErrors=True)
2014-09-03 12:10:35,847 DEBUG openCache()
2014-09-03 12:10:35,847 DEBUG failed to SystemUnLock() (E:Niezablokowany) 
2014-09-03 12:10:41,819 DEBUG /openCache(), new cache size 71190
2014-09-03 12:10:41,819 DEBUG need_server_mode(): run in 'desktop' mode, 
(because of key deps for 'ubuntu-desktop')
2014-09-03 12:14:55,643 ERROR not handled expection:
Traceback (most recent call last):

  File "/tmp/update-manager-2v1RAm/trusty", line 10, in <module>
    sys.exit(main())

  File "/tmp/update-manager-2v1RAm/DistUpgrade/DistUpgradeMain.py", line 244, 
in main
    if app.run():

  File "/tmp/update-manager-2v1RAm/DistUpgrade/DistUpgradeController.py", line 
1827, in run
    return self.fullUpgrade()

  File "/tmp/update-manager-2v1RAm/DistUpgrade/DistUpgradeController.py", line 
1780, in fullUpgrade
    if not self.askDistUpgrade():

  File "/tmp/update-manager-2v1RAm/DistUpgrade/DistUpgradeController.py", line 
972, in askDistUpgrade
    if not self.cache.distUpgrade(self._view, self.serverMode, 
self._partialUpgrade):

  File "/tmp/update-manager-2v1RAm/DistUpgrade/DistUpgradeCache.py", line 214, 
in wrapper
    res = f(*args, **kwargs)

  File "/tmp/update-manager-2v1RAm/DistUpgrade/DistUpgradeCache.py", line 660, 
in distUpgrade
    error_msg = unicode(e)

UnicodeDecodeError: 'ascii' codec can't decode byte 0xc5 in position 3:
ordinal not in range(128)

2014-09-03 12:14:55,643 DEBUG running apport_crash()
2014-09-03 12:14:55,745 DEBUG enabling apt cron job

ProblemType: Bug
DistroRelease: Ubuntu 12.04
Package: update-manager 1:0.156.14.17
ProcVersionSignature: Ubuntu 3.2.0-67.101-generic 3.2.60
Uname: Linux 3.2.0-67-generic x86_64
ApportVersion: 2.0.1-0ubuntu17.7
Architecture: amd64
Date: Wed Sep  3 12:14:53 2014
GsettingsChanges:
 
InstallationMedia: Ubuntu 12.04 LTS "Precise Pangolin" - Release amd64 
(20120425)
MarkForUpload: True
PackageArchitecture: all
ProcEnviron:
 TERM=xterm
 PATH=(custom, no user)
 LANG=pl_PL.UTF-8
 SHELL=/bin/bash
SourcePackage: update-manager
Symptom: ubuntu-release-upgrader-core
UpgradeStatus: Upgraded to precise on 2014-09-03 (0 days ago)
VarLogDistupgradeTermlog:

** Affects: update-manager (Ubuntu)
     Importance: Undecided
         Status: New


** Tags: amd64 apport-bug dist-upgrade precise

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1364882

Title:
  Update menager to ubuntu 14.04 crash

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-manager/+bug/1364882/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to